Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 19 Oct 2004 11:27:03 -0500
From:      listmail <listmail@Bomgardner.net>
To:        "freebsd-questions@FreeBSD. ORG" <freebsd-questions@freebsd.org>
Subject:   ssh refuses to use opie
Message-ID:  <41754057.80004@Bomgardner.net>

next in thread | raw e-mail | index | archive | help
Hi to all:

I'm using 5.2.1. My logs show attempts to break into my system via ssh, 
telnet, and ftp (I use strong passwords, thankfully) and so I'm 
tightening security. I have run into a problem, however - I've set 
things up so only two accounts can connect via ssh (telnet disabled 
outside the local net) and I've started using opie. However, ssh will 
not recognize and use opie. Local telnet does, as does ftpd, but not sshd.

 From /etc/sshd_config:
-----------------------------------------

AuthorizedKeysFile      .ssh/authorized_keys  (Not sure how this got 
uncommented)
AllowGroups grp1
PasswordAuthentication no
ChallengeResponseAuthentication yes

Subsystem   sftp  /usr/libexec/sftp-server
 

...... All other items commented out
=========================================

 From /etc/pam.d/sshd:
--------------------------------------------------

# auth

auth        required    pam_nologin.so          no_warn
auth        sufficient  pam_opie.so       no_warn no_fake_prompts
auth        requisite   pam_opieaccess.so no_warn allow_local
 

# account
account           required    pam_login_access.so
account           required    pam_unix.so

# session
session           required    pam_permit.so

# password
#password   sufficient  pam_krb5.so       no_warn try_first_pass
#password   required    pam_unix.so       no_warn try_first_pass

=======================================

If I read the handbook on SSH and the paper on PAM correctly, this 
should be working.
Anyone have any idea why it might not be?

thanx
Gene


 




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?41754057.80004>